Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Draytek Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24229 1 Draytek 2 Vigor2960, Vigor2960 Firmware 2023-03-18 N/A 7.8 HIGH
DrayTek Vigor2960 v1.5.1.4 was discovered to contain a command injection vulnerability via the mainfunction.cgi component.
CVE-2023-1163 1 Draytek 2 Vigor 2960, Vigor 2960 Firmware 2023-03-10 N/A 6.5 MEDIUM
A vulnerability has been found in DrayTek Vigor 2960 1.5.1.4 and classified as problematic. Affected by this vulnerability is the function sub_1DA58 of the file mainfunction.cgi. The manipulation leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222259.
CVE-2023-1162 1 Draytek 2 Vigor 2960, Vigor 2960 Firmware 2023-03-10 N/A 8.8 HIGH
A vulnerability, which was classified as critical, was found in DrayTek Vigor 2960 1.5.1.4. Affected is the function sub_1225C of the file mainfunction.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-222258 is the identifier assigned to this vulnerability.
CVE-2023-23313 1 Draytek 182 Vigor130, Vigor130 Firmware, Vigor165 and 179 more 2023-03-10 N/A 6.1 MEDIUM
Certain Draytek products are vulnerable to Cross Site Scripting (XSS) via the wlogin.cgi script and user_login.cgi script of the router's web application management portal. This affects Vigor3910, Vigor1000B, Vigor2962 v4.3.2.1; Vigor2865 and Vigor2866 v4.4.1.0; Vigor2927 v4.4.2.2; and Vigor2915, Vigor2765, Vigor2766, Vigor2135 v4.4.2.0; Vigor2763 v4.4.2.1; Vigor2862 and Vigor2926 v3.9.9.0; Vigor2925 v3.9.3; Vigor2952 and Vigor3220 v3.9.7.3; Vigor2133 and Vigor2762 v3.9.6.4; and Vigor2832 v3.9.6.2.
CVE-2023-1009 1 Draytek 2 Vigor2960, Vigor2960 Firmware 2023-03-06 N/A 5.5 MEDIUM
A vulnerability classified as problematic has been found in DrayTek Vigor 2960 1.5.1.4. Affected is the function sub_1DF14 of the file /cgi-bin/mainfunction.cgi. The manipulation of the argument option with the input /../etc/password leads to path traversal. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. VDB-221742 is the identifier assigned to this vulnerability.
CVE-2022-32548 1 Draytek 136 Vigor1000b, Vigor1000b Firmware, Vigor165 and 133 more 2022-09-01 N/A 9.8 CRITICAL
An issue was discovered on certain DrayTek Vigor routers before July 2022 such as the Vigor3910 before 4.3.1.1. /cgi-bin/wlogin.cgi has a buffer overflow via the username or password to the aa or ab field.
CVE-2021-20124 1 Draytek 1 Vigorconnect 2022-07-12 7.8 HIGH 7.5 HIGH
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the WebServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2021-20123 1 Draytek 1 Vigorconnect 2022-07-12 7.8 HIGH 7.5 HIGH
A local file inclusion vulnerability exists in Draytek VigorConnect 1.6.0-B3 in the file download functionality of the DownloadFileServlet endpoint. An unauthenticated attacker could leverage this vulnerability to download arbitrary files from the underlying operating system with root privileges.
CVE-2020-10826 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2022-04-22 10.0 HIGH 9.8 CRITICAL
/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve command injection via a remote HTTP request in DEBUG mode.
CVE-2021-43118 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2022-04-05 7.5 HIGH 9.8 CRITICAL
A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary code.
CVE-2021-42911 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2022-04-05 7.5 HIGH 9.8 CRITICAL
A Format String vulnerability exists in DrayTek Vigor 2960 <= 1.5.1.3, DrayTek Vigor 3900 <= 1.5.1.3, and DrayTek Vigor 300B <= 1.5.1.3 in the mainfunction.cgi file via a crafted HTTP message containing malformed QUERY STRING, which could let a remote malicious user execute arbitrary code.
CVE-2020-8515 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2022-01-01 10.0 HIGH 9.8 CRITICAL
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. This issue has been fixed in Vigor3900/2960/300B v1.5.1.
CVE-2020-14472 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2021-12-20 7.5 HIGH 9.8 CRITICAL
On Draytek Vigor3900, Vigor2960, and Vigor 300B devices before 1.5.1.1, there are some command-injection vulnerabilities in the mainfunction.cgi file.
CVE-2020-28968 1 Draytek 26 Vigorap 1000c, Vigorap 1000c Firmware, Vigorap 700 and 23 more 2021-10-28 3.5 LOW 5.4 MEDIUM
Draytek VigorAP 1000C contains a stored cross-site scripting (XSS) vulnerability in the RADIUS Setting - RADIUS Server Configuration module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the username input field.
CVE-2021-20129 1 Draytek 1 Vigorconnect 2021-10-19 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in Draytek VigorConnect 1.6.0-B3, allowing an unauthenticated attacker to export system logs.
CVE-2021-20128 1 Draytek 1 Vigorconnect 2021-10-19 3.5 LOW 5.4 MEDIUM
The Profile Name field in the floor plan (Network Menu) page in Draytek VigorConnect 1.6.0-B3 was found to be vulnerable to stored XSS, as user input is not properly sanitized.
CVE-2021-20127 1 Draytek 1 Vigorconnect 2021-10-19 8.5 HIGH 8.1 HIGH
An arbitrary file deletion vulnerability exists in the file delete functionality of the Html5Servlet endpoint of Draytek VigorConnect 1.6.0-B3. This allows an authenticated user to arbitrarily delete files in any location on the target operating system with root privileges.
CVE-2021-20126 1 Draytek 1 Vigorconnect 2021-10-19 6.8 MEDIUM 8.8 HIGH
Draytek VigorConnect 1.6.0-B3 lacks cross-site request forgery protections and does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.
CVE-2021-20125 1 Draytek 1 Vigorconnect 2021-10-19 10.0 HIGH 9.8 CRITICAL
An arbitrary file upload and directory traversal vulnerability exists in the file upload functionality of DownloadFileServlet in Draytek VigorConnect 1.6.0-B3. An unauthenticated attacker could leverage this vulnerability to upload files to any location on the target operating system with root privileges.
CVE-2020-3932 1 Draytek 2 Vigorap 910c, Vigorap 910c Firmware 2021-07-21 5.0 MEDIUM 7.5 HIGH
A vulnerable SNMP in Draytek VigorAP910C cannot be disabled, which may cause information leakage.